Research article Special Issues

Algebraic secret sharing using privacy homomorphisms for IoT-based healthcare systems

  • Received: 22 January 2019 Accepted: 04 March 2019 Published: 19 April 2019
  • Healthcare industry is one of the promising fields adopting the Internet of Things (IoT) solutions. In this paper, we study secret sharing mechanisms towards resolving privacy and security issues in IoT-based healthcare applications. In particular, we show how multiple sources are possible to share their data amongst a group of participants without revealing their own data to one another as well as the dealer. Only an authorised subset of participants is able to reconstruct the data. A collusion of fewer participants has no better chance of guessing the private data than a non-participant who has no shares at all. To realise this system, we introduce a novel research upon secret sharing in the encrypted domain. In modern healthcare industry, a patientos health record often contains data acquired from various sensor nodes. In order to protect information privacy, the data from sensor nodes is encrypted at once and shared among a number of cloud servers of medical institutions via a gateway device. The complete health record will be retrieved for diagnosis only if the number of presented shares meets the access policy. The retrieval procedure does not involve decryption and therefore the scheme is favourable in some time-sensitive circumstances such as a surgical emergency. We analyse the pros and cons of several possible solutions and develop practical secret sharing schemes for IoT- based healthcare systems.

    Citation: Ching-Chun Chang, Chang-Tsun Li. Algebraic secret sharing using privacy homomorphisms for IoT-basedhealthcare systems[J]. Mathematical Biosciences and Engineering, 2019, 16(5): 3367-3381. doi: 10.3934/mbe.2019168

    Related Papers:

  • Healthcare industry is one of the promising fields adopting the Internet of Things (IoT) solutions. In this paper, we study secret sharing mechanisms towards resolving privacy and security issues in IoT-based healthcare applications. In particular, we show how multiple sources are possible to share their data amongst a group of participants without revealing their own data to one another as well as the dealer. Only an authorised subset of participants is able to reconstruct the data. A collusion of fewer participants has no better chance of guessing the private data than a non-participant who has no shares at all. To realise this system, we introduce a novel research upon secret sharing in the encrypted domain. In modern healthcare industry, a patientos health record often contains data acquired from various sensor nodes. In order to protect information privacy, the data from sensor nodes is encrypted at once and shared among a number of cloud servers of medical institutions via a gateway device. The complete health record will be retrieved for diagnosis only if the number of presented shares meets the access policy. The retrieval procedure does not involve decryption and therefore the scheme is favourable in some time-sensitive circumstances such as a surgical emergency. We analyse the pros and cons of several possible solutions and develop practical secret sharing schemes for IoT- based healthcare systems.


    加载中


    [1] S. Sharma, K. Chen and A. Sheth, Toward practical privacy-preserving analytics for IoT and cloud-based healthcare systems, IEEE Int. Comput., 22 (2018), 42–51.
    [2] M. Elhoseny, G. Ram´ ırez-González, O. M. Abu-Elnasr, et al., Secure medical data transmission model for IoT-based healthcare systems, IEEE Access, 6 (2018), 20596–20608.
    [3] T. Wu, F. Wu, J. M. Redouté, et al., An autonomous wireless body area network implementation towards IoT connected healthcare applications, IEEE Access, 5 (2017), 11413–11422.
    [4] F. Sebbak and F. Benhammadi, Majority-consensus fusion approach for elderly IoT-based health- care applications, Ann. Telecommun., 72 (2017), 157–171.
    [5] U. Satija, B. Ramkumar and M. S. Manikandan, Real-time signal quality-aware ECG telemetry system for IoT-based health care monitoring, IEEE Internet Things J., 4 (2017), 815–823.
    [6] G. R. Blakley, Safeguarding cryptographic keys, in Proc. AFIPS Nat. Comput. Conf. (NCC), New York, NY, USA, (1979), 313–317.
    [7] A. Shamir, How to share a secret, Commun. ACM, 22 (1979), 612–613.
    [8] M. Ito, A. Saito and T. Nishizeki, Secret sharing scheme realizing general access structure, in Proc. IEEE Global Telecommun. Conf. (GLOBECOM), Tokyo, Japan, (1987), 99–102.
    [9] J. Benaloh and J. Leichter, Generalized secret sharing and monotone functions, in Proc. Conf. Theory and Appl. of Cryptography (CRYPTO), Santa Barbara, CA, USA, (1988), 27–35.
    [10] E. F. Brickell, Some ideal secret sharing schemes, in Proc. Workshop Theory and Appl. of Cryptographic Techn. (EUROCRYPT), Houthalen, Belgium, (1989), 468–475.
    [11] E. F. Brickell and D. M. Davenport, On the classification of ideal secret sharing schemes, J. Cryptology, 4 (1991), 123–134.
    [12] A. Beimel and B. Chor., Universally ideal secret-sharing schemes, IEEE Trans. Inf. Theory, 40 (1994), 786–794.
    [13] B. Chor, S. Goldwasser and S. Micali, et al., Verifiable secret sharing and achieving simultaneity in the presence of faults, in Proc. Ann. Symp. Found. Comput. Sci. (SFCS), Portland, OR, USA, (1985), 383–395.
    [14] P. Feldman, A Practical scheme for non-interactive verifiable secret sharing, in Proc. Ann. Symp. Found. Comput. Sci. (SFCS), Los Angeles, CA, USA, (1987), 427–438.
    [15] T. Rabin and M. Ben-Or, Verifiable secret sharing and multiparty protocols with honest majority, in Proc. Ann. ACM Symp. Theory of Comput. (STOC), Seattle, WA, USA, (1989), 73–85.
    [16] M. Tompa and H. Woll, How to share a secret with cheaters, J. Cryptol., 1 (1989), 133–138.
    [17] T. P. Pedersen, Non-interactive and information-theoretic secure verifiable secret sharing, in Proc. Annl. Int. Cryptology Cof. (CRYPTO), Santa Barbara, CA, USA, (1991), 129–140.
    [18] M. Stadler, Publicly verifiable secret sharing, in Proc. Int. Conf. Theory and Appl. of Crypto- graphic Techn. (EUROCRYPT), Saragossa, Spain, (1996), 190–199.
    [19] R. Cramer, I. Damgård and U. Maurer, General secure multi-party computation from any linear secret-sharing scheme, in Proc. Int. Conf. Theory and Appl. of Cryptographic Techn. (EURO- CRYPT), Bruges, Belgium, (2000), 316–334.
    [20] M. Naor and A. Shamir, Visual cryptography, in Proc. Workshop Theory and Appl. of Crypto- graphic Techn. (EUROCRYPT), Perugia, Italy, (1994), 1–12.
    [21] C. Blundo, A. D. Santis and M. Naor, Visual cryptography for grey level images, Inf. Process. Lett., 75 (2000), 255–259.
    [22] Y. C. Hou, Visual cryptography for color images, Pattern Recognit., 36 (2003), 1619–1629. 23. Z. Zhou, G. R. Arce and G. D. Crescenzo, Halftone visual cryptography, IEEE Trans. Image Process, 15 (2006), 2441–2453.
    [23] 24. I. Ingemarsson and G. J. Simmons, A protocol to set up shared secret schemes without the assistance of a mutually trusted party, in Proc. Workshop Theory and Appl. of Cryptographic Techn. (EUROCRYPT), Aarhus, Denmark, (1994), 266–282.
    [24] 25. W. Diffie and M. Hellman, New directions in cryptography, IEEE Trans. Inf. Theory, 22 (1976), 644–654.
    [25] 26. N. Koblitz, Elliptic curve cryptosystems, Math. Comput., 48 (1987), 203–209.
    [26] 27. R. L. Rivest, L. Adleman and M. L. Dertouzos, On data banks and privacy homomorphisms, in Foundations of Secure Computation (eds. R. J. Lipton, D. P. Dobkin, and A. K. Jones), Academic Press, (1978), 169–180.
    [27] 28. R. L. Rivest, A. Shamir and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Commun. ACM, 21 (1978), 120–126.
    [28] 29. T. Elgamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Inf. Theory, 4 (1985), 469–472.
    [29] 30. T. Okamoto and S. Uchiyama, A new public-key cryptosystem as secure as factoring, in Proc. Int. Conf. Theory and Appl. of Cryptographic Techn. (EUROCRYPT), Espoo, Finland, (1998), 308–318.
    [30] 31. I. Damgård and M. Jurik, A generalisation, a simplication and some applications of Paillier's probabilistic public-key system, in Proc. Int. Workshop Practice and Theory in Public Key Cryp- tography (PKC), Cheju Island, Korea, (2001), 119–136.
    [31] 32. P. Paillier, Public-key cryptosystems based on composite degree residuosity slasses, in Proc. Int. Conf. Theory and Appl. of Cryptographic Techn. (EUROCRYPT), Prague, Czech Republic, (1999), 223–238.
    [32] 33. C. C. Chang and C. T. Li, Secure secret sharing in the cloud, in Proc. IEEE Int. Symp. Multimedia (ISM), Taichung, Taiwan, (2017), 358–361.
    [33] 34. L. Csanky, Fast parallel matrix inversion algorithms, SIAM J. Comput., 5 (1976), 618–623.
    [34] 35. V. Strassen, Gaussian elimination is not optimal, Numerische Mathematik, 13 (1969), 354–356.
    [35] 36. D. Coppersmith and S. Winograd, Matrix multiplication via arithmetic progressions, J. Symbolic Comput., 9 (1990), 251–280.
    [36] 37. F. Le Gall, Powers of tensors and fast matrix multiplication, in Proc. Int. Symp. Symbolic and Algebraic Comput. (ISSAC), Kobe, Japan, (2014), 296–303.
  • Reader Comments
  • © 2019 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(3734) PDF downloads(674) Cited by(22)

Article outline

Figures and Tables

Figures(1)

Other Articles By Authors

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog